Vulnerability CVE-2017-7541


Published: 2017-07-25

Description:
The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f44c9a41386729fea410e688959ddaa9d51be7c
http://openwall.com/lists/oss-security/2017/07/24/2
http://www.debian.org/security/2017/dsa-3927
http://www.debian.org/security/2017/dsa-3945
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.3
http://www.securityfocus.com/bid/99955
http://www.securitytracker.com/id/1038981
https://access.redhat.com/errata/RHSA-2017:2863
https://access.redhat.com/errata/RHSA-2017:2918
https://access.redhat.com/errata/RHSA-2017:2930
https://access.redhat.com/errata/RHSA-2017:2931
https://bugzilla.novell.com/show_bug.cgi?id=1049645
https://bugzilla.redhat.com/show_bug.cgi?id=1473198
https://github.com/torvalds/linux/commit/8f44c9a41386729fea410e688959ddaa9d51be7c
https://source.android.com/security/bulletin/2017-11-01
https://www.spinics.net/lists/stable/msg180994.html

Copyright 2024, cxsecurity.com

 

Back to Top